Vulnerability CVE-2012-5901


Published: 2012-11-17   Modified: 2012-11-18

Description:
DFLabs PTK 1.0.5 stores data files with predictable names under the web document root with insufficient access control, which allows remote attackers to read logs, images, or reports via a direct request to the file in the (1) log, (2) images, or (3) report directory.

Type:

CWE-264

(Permissions, Privileges, and Access Controls)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Dflabs -> PTK 

 References:
http://xforce.iss.net/xforce/xfdb/74491
http://www.securityfocus.com/bid/52817
http://secunia.com/advisories/48585
http://packetstormsecurity.org/files/111360/PTK-1.0.5-Cross-Site-Scripting-Unrestricted-Access.html
http://osvdb.org/80773

Copyright 2024, cxsecurity.com

 

Back to Top